* osconf.h (DEFAULT_KEYTAB_NAME): Change DOS version of this to
authorTom Yu <tlyu@mit.edu>
Thu, 14 Nov 1996 04:59:23 +0000 (04:59 +0000)
committerTom Yu <tlyu@mit.edu>
Thu, 14 Nov 1996 04:59:23 +0000 (04:59 +0000)
FILE:%s\\krb5kt to match "krb5cc".

git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@9411 dc483132-0cff-0310-8789-dd5450dbe970

src/include/krb5/stock/ChangeLog
src/include/krb5/stock/osconf.h

index 32128dc21ec1be1b0fb5bda69860fe36889d593c..166823e98e8c3d3e7165cb8ab085f1f6415b30d7 100644 (file)
@@ -1,3 +1,8 @@
+Wed Nov 13 23:58:30 1996  Tom Yu  <tlyu@mit.edu>
+
+       * osconf.h (DEFAULT_KEYTAB_NAME): Change DOS version of this to
+       FILE:%s\\krb5kt to match "krb5cc".
+
 Tue Nov 12 18:40:08 1996  Tom Yu  <tlyu@mit.edu>
 
        * osconf.h: Change DEFAULT_KEYTAB_NAME to /etc/krb5.keytab under
index 394d8500163116d6782889624cbfc4dc70e2a7dc..c6b316d8a87f22ddd77139ba5e2743fbb7cc2b97 100644 (file)
@@ -38,7 +38,7 @@
 #if defined(_MSDOS) || defined(_WIN32)
 #define DEFAULT_PROFILE_FILENAME "krb5.ini"
 #define        DEFAULT_LNAME_FILENAME  "/aname"
-#define        DEFAULT_KEYTAB_NAME     "FILE:%s\\v5srvtab"
+#define        DEFAULT_KEYTAB_NAME     "FILE:%s\\krb5kt"
 #else /* !_WINDOWS */
 #define DEFAULT_PROFILE_PATH   "/etc/krb5.conf:@SYSCONFDIR/krb5.conf"
 #define        DEFAULT_KEYTAB_NAME     "FILE:/etc/krb5.keytab"